Minor corrections to docs

[ci skip]
This commit is contained in:
hwdsl2 2016-06-24 20:42:57 -05:00
parent 681f10cd70
commit 461dbc2fbc
4 changed files with 27 additions and 21 deletions

View File

@ -19,7 +19,7 @@
- [重要提示](#重要提示)
- [关于升级Libreswan](#关于升级libreswan)
- [问题和反馈](#问题和反馈)
- [如何卸载](#如何卸载)
- [卸载说明](#卸载说明)
- [另见](#另见)
- [作者](#作者)
- [授权协议](#授权协议)
@ -113,7 +113,7 @@ sudo sh vpnsetup.sh
- Libreswan (IPsec) 的相关问题可在<a href="https://lists.libreswan.org/mailman/listinfo/swan" target="_blank">邮件列表</a>提问。也可以参见这些文章:<a href="https://libreswan.org/wiki/Main_Page" target="_blank">[1]</a> <a href="https://wiki.gentoo.org/wiki/IPsec_L2TP_VPN_server" target="_blank">[2]</a> <a href="https://wiki.archlinux.org/index.php/L2TP/IPsec_VPN_client_setup" target="_blank">[3]</a> <a href="https://help.ubuntu.com/community/L2TPServer" target="_blank">[4]</a> <a href="https://libreswan.org/man/ipsec.conf.5.html" target="_blank">[5]</a>
- 如果你发现了一个可重复的程序漏洞,请提交一个 <a href="https://github.com/hwdsl2/setup-ipsec-vpn/issues?q=is%3Aissue" target="_blank">GitHub Issue</a>
## 如何卸载
## 卸载说明
请参见 [卸载 VPN](docs/uninstall-zh.md)。

View File

@ -19,7 +19,7 @@ We will use <a href="https://libreswan.org/" target="_blank">Libreswan</a> as th
- [Important Notes](#important-notes)
- [Upgrading Libreswan](#upgrading-libreswan)
- [Bugs & Questions](#bugs--questions)
- [How to Uninstall](#how-to-uninstall)
- [Uninstallation](#uninstallation)
- [See Also](#see-also)
- [Author](#author)
- [License](#license)
@ -113,7 +113,7 @@ The additional scripts <a href="extras/vpnupgrade_Libreswan.sh" target="_blank">
- Ask Libreswan (IPsec) related questions <a href="https://lists.libreswan.org/mailman/listinfo/swan" target="_blank">on the mailing list</a>, or read these articles: <a href="https://libreswan.org/wiki/Main_Page" target="_blank">[1]</a> <a href="https://wiki.gentoo.org/wiki/IPsec_L2TP_VPN_server" target="_blank">[2]</a> <a href="https://wiki.archlinux.org/index.php/L2TP/IPsec_VPN_client_setup" target="_blank">[3]</a> <a href="https://help.ubuntu.com/community/L2TPServer" target="_blank">[4]</a> <a href="https://libreswan.org/man/ipsec.conf.5.html" target="_blank">[5]</a>.
- If you found a reproducible bug, open a <a href="https://github.com/hwdsl2/setup-ipsec-vpn/issues?q=is%3Aissue" target="_blank">GitHub Issue</a> to submit a bug report.
## How to Uninstall
## Uninstallation
Please refer to [Uninstall the VPN](docs/uninstall.md).

View File

@ -11,7 +11,7 @@
* [第三步](#第三步)
* [第四步](#第四步)
* [可选步骤](#可选步骤)
* [完成后操作](#完成后操作)
* [操作完成后](#操作完成后)
## 第一步
@ -37,22 +37,25 @@ rm -f /etc/init.d/ipsec /lib/systemd/system/ipsec.service
### Ubuntu/Debian
编辑 `/etc/iptables.rules` 并删除不需要的规则。
你以前的防火墙规则(如果有)会备份在 `/etc/iptables.rules.old-date-time`。
你以前的防火墙规则(如果有)会备份在 `/etc/iptables.rules.old-日期-时间`。
另外如果文件 `/etc/iptables/rules.v4` 存在,请编辑它。
如果使用 IPv6 ,还需编辑 `/etc/ip6tables.rules` 和/或 `/etc/iptables/rules.v6`
### CentOS/RHEL
编辑 `/etc/sysconfig/iptables` 并删除不需要的规则。
你以前的防火墙规则(如果有)会备份在 `/etc/sysconfig/iptables.old-日期-时间`
如果使用 IPv6 ,还需编辑 `/etc/sysconfig/ip6tables`
## 第四步
编辑 `/etc/sysctl.conf` 并删除该标记后面的行: `# Added by hwdsl2 VPN script`
编辑 `/etc/rc.local` 并删除该标记后面的行: `# Added by hwdsl2 VPN script`。*不要删除 `exit 0` (如果有)*
编辑 `/etc/rc.local` 并删除该标记后面的行: `# Added by hwdsl2 VPN script`\*不要\* 删除 `exit 0` (如果有)。
## 可选步骤
注: 这一步是可选的。
删除这些配置文件:
* /etc/ipsec.conf
@ -60,18 +63,18 @@ rm -f /etc/init.d/ipsec /lib/systemd/system/ipsec.service
* /etc/xl2tpd/xl2tpd.conf
* /etc/ppp/options.xl2tpd
* /etc/ppp/chap-secrets
* /etc/ipsec.d/*
* /etc/pam.d/pluto
* /etc/sysconfig/pluto
* /etc/ipsec.d (目录)
要快速删除,可以复制并粘贴以下命令:
`rm -f /etc/ipsec.conf /etc/ipsec.secrets /etc/xl2tpd/xl2tpd.conf /etc/ppp/options.xl2tpd /etc/ppp/chap-secrets /etc/ipsec.d/* /etc/pam.d/pluto /etc/sysconfig/pluto`
```
rm -f /etc/ipsec.conf /etc/ipsec.secrets /etc/xl2tpd/xl2tpd.conf /etc/ppp/options.xl2tpd \
/etc/ppp/chap-secrets /etc/pam.d/pluto /etc/sysconfig/pluto
rm -rf /etc/ipsec.d
```
删除 Libreswan 源目录:
`rm -rf /opt/src/libreswan-*`
## 完成后操作
## 操作完成后
重启你的服务器。

View File

@ -44,15 +44,18 @@ If using IPv6, also edit `/etc/ip6tables.rules` and/or `/etc/iptables/rules.v6`.
### CentOS/RHEL
Edit `/etc/sysconfig/iptables` and remove unneeded rules.
Your original rules (if any) are backed up as `/etc/sysconfig/iptables.old-date-time`.
If using IPv6, also edit `/etc/sysconfig/ip6tables`.
## Fourth step
Edit `/etc/sysctl.conf` and remove the lines after `# Added by hwdsl2 VPN script`.
Edit `/etc/rc.local` and remove the lines after `# Added by hwdsl2 VPN script`, *except exit 0 (if any)*.
Edit `/etc/rc.local` and remove the lines after `# Added by hwdsl2 VPN script`. DO NOT remove `exit 0` (if any).
## Optional
Note: This step is optional.
Remove these config files:
* /etc/ipsec.conf
@ -60,17 +63,17 @@ Remove these config files:
* /etc/xl2tpd/xl2tpd.conf
* /etc/ppp/options.xl2tpd
* /etc/ppp/chap-secrets
* /etc/ipsec.d/*
* /etc/pam.d/pluto
* /etc/sysconfig/pluto
* /etc/ipsec.d (directory)
Copy and paste for fast removal:
`rm -f /etc/ipsec.conf /etc/ipsec.secrets /etc/xl2tpd/xl2tpd.conf /etc/ppp/options.xl2tpd /etc/ppp/chap-secrets /etc/ipsec.d/* /etc/pam.d/pluto /etc/sysconfig/pluto`
Remove Libreswan source directory:
`rm -rf /opt/src/libreswan-*`
```
rm -f /etc/ipsec.conf /etc/ipsec.secrets /etc/xl2tpd/xl2tpd.conf /etc/ppp/options.xl2tpd \
/etc/ppp/chap-secrets /etc/pam.d/pluto /etc/sysconfig/pluto
rm -rf /etc/ipsec.d
```
## When finished